Search the Community
Showing results for tags 'burp'.
-
Hello Wonderful People, So I'm hitting a snag with an attack I'm trying to carry out and could really use anyone's help trying to troubleshoot this. I've got the theory down and get half way but can't seem to jump the last hurdle. So here's the jist, I'm trying to MitM devices connecting to my TETRA using Burp Suite to capture any HTTP or HTTPS traffic so that I can observe/modify (you know the drill) the HTTP/S traffic. Thing is, I can capture the traffic and MitM successfully with the TETRA (I am able to see all traffic passing through my attack machine within Wireshark). However, I can't
-
I'd like to send all http traffic from Pineapple clients through Burp Proxy. Here is my setup: I have a Kali Linux box is providing internet to the Pineapple via ethernet using the wp5.sh script. At this point Pineapple clients are able to internet access just fine. I start Burp and it's listening on all interfaces on port 8080 in invisible mode. I think I should be able to send all of the Pineapple traffic through Burp using iptables, but I am not sure how to do so. I thought running the following on the Kali box would do it: iptables -t nat -A PREROUTING -p tcp --destination-port 80 -j R